7.2
CVSSv2

CVE-2016-5829

Published: 27/06/2016 Updated: 17/01/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel up to and including 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

linux linux kernel

novell suse linux enterprise real time extension 12

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

Vendor Advisories

Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
A heap-based buffer overflow vulnerability was found in the Linux kernel's hiddev driver This flaw could allow a local attacker to corrupt kernel memory, possible privilege escalation or crashing the system ...

References

CWE-119https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5http://www.openwall.com/lists/oss-security/2016/06/26/2http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5http://www.debian.org/security/2016/dsa-3616http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.htmlhttp://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.htmlhttp://www.ubuntu.com/usn/USN-3072-2http://www.ubuntu.com/usn/USN-3071-1http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.htmlhttp://www.ubuntu.com/usn/USN-3070-3http://www.ubuntu.com/usn/USN-3070-2http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.htmlhttp://www.securityfocus.com/bid/91450http://www.ubuntu.com/usn/USN-3072-1http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.htmlhttp://www.ubuntu.com/usn/USN-3070-4http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.htmlhttp://www.ubuntu.com/usn/USN-3070-1http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.htmlhttp://www.ubuntu.com/usn/USN-3071-2http://rhn.redhat.com/errata/RHSA-2016-2584.htmlhttp://rhn.redhat.com/errata/RHSA-2016-2574.htmlhttp://rhn.redhat.com/errata/RHSA-2016-2006.htmlhttps://access.redhat.com/errata/RHSA-2016:2006https://nvd.nist.govhttps://usn.ubuntu.com/3071-2/